Analysis

  • max time kernel
    147s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    13-02-2022 22:30

General

  • Target

    0e8a50ba780ca61238286a29bccf9ff7841c7eebebb2bd67ce3cc34d8ba753de.exe

  • Size

    264KB

  • MD5

    35379a9a15e150a543272760ba8d2d11

  • SHA1

    28121c059554e8a52a3450d354b858e5981700a8

  • SHA256

    0e8a50ba780ca61238286a29bccf9ff7841c7eebebb2bd67ce3cc34d8ba753de

  • SHA512

    89e2190c56dae71b9a60866f053010688349a8603ff517a0760b07717ad60833c346405f10fec92ed1e775956e9d935db66480f4aca660d2c95a8ff824e7527a

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e8a50ba780ca61238286a29bccf9ff7841c7eebebb2bd67ce3cc34d8ba753de.exe
    "C:\Users\Admin\AppData\Local\Temp\0e8a50ba780ca61238286a29bccf9ff7841c7eebebb2bd67ce3cc34d8ba753de.exe"
    1⤵
      PID:4988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 548
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4988 -ip 4988
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1324
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4584
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2308

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4584-130-0x000002AE22F30000-0x000002AE22F40000-memory.dmp
      Filesize

      64KB

    • memory/4584-131-0x000002AE22F90000-0x000002AE22FA0000-memory.dmp
      Filesize

      64KB

    • memory/4584-132-0x000002AE25C90000-0x000002AE25C94000-memory.dmp
      Filesize

      16KB